Job Records --ORA-07445

     Symptom :  Start sqlplus and then respond the error of system like below:

error while loading shared libraries
        
        Solution:
       You probably have SELinux mode set to “Enforcing”.
        Security-Enhanced Linux (SELinux) is a Linux feature that provides a variety of security policies. It is not a Linux distribution, but rather a set of modifications that can be applied to Unix-like operating systems, such as Linux and BSD.
       Under  Redhat Enterprise Linux, if needed we can switch  SELinux from the default “Enforcing” mode that it is running in, to the “Permissive” mode by running following commands as root user:
        [root@server~]#  getenforce
        Enforcing
         [root@server~]#  setenforce 0
         [root@server~]#  getenforce
         Permissive
        The previous commandes changed the default mode to “permissive” and allows SELinux to continue running, and logging denial messages, but will not deny any operations. 
       Another way to temporarily disable (0) or enable (1) SELinux is to run one of the following commands:
      [root@server~]#  echo 0 > /selinux/enforce
       [root@server~]#  echo 1 > /selinux/enforce
     The previous commands are immediate, and will remain in effect until the next reboot. If you want to make “Permissive” mode permanent you must add “enforcing=0″ to the kernel boot line that usually is at /etc/grub.conf file. For instance:
# grub.conf generated by anaconda
#
# Note that you do not have to rerun grub after making changes to this file
# NOTICE: You have a /boot partition. This means that
# all kernel and initrd paths are relative to /boot/, eg.
# root (hd0,0)
# kernel /vmlinuz-version ro root=/dev/sda3
# initrd /initrd-version.img
#boot=/dev/sda
default=0
timeout=5
splashimage=(hd0,0)/grub/splash.xpm.gz
hiddenmenu
title Red Hat Enterprise Linux Server (2.6.18-128.el5xen)
root (hd0,0)
kernel /xen.gz-2.6.18-128.el5
module /vmlinuz-2.6.18-128.el5xen ro root=LABEL=/
enforcing=0
module /initrd-2.6.18-128.el5xen.img

        Instead of editing grub we can configure SELinux by editing the file /etc/selinux/config and choose any of the following modes:
SELINUX=enforcing
or
SELINUX=permissive
or
SELINUX=disabled
         After the next reboot the SELinux will comply to the permanent settings that we have choosen above.
本文转自Be the miracle!博客51CTO博客,原文链接http://blog.51cto.com/miracle/193618如需转载请自行联系原作者

Larry.Yue
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值